Integrity Verification for Cloud Storage

Article Preview

Abstract:

In cloud computing, customers outsource their data to the cloud storage, as they no long physically possess the data, how to perform the integrity verification becomes more difficult. Our protocol follows Shacham and Waters’s ideas (2013). We solve the problem of customer’s privacy against both the cloud and the third-party verifier and formally prove that the complex bilinear operations can be removed under the customer’s help. Every step of our improvements is based on rigorous proofs.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

3015-3018

Citation:

Online since:

November 2014

Authors:

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2014 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

* - Corresponding Author

[1] G. Timothy, M. Peter, The NISP definition of cloud computing, NIST SP-800-145, (2011).

Google Scholar

[2] L. Wei, H. Zhu, Z. Cao, X. Dong, W. Jia, Y. Chen, A.V. Vasilakos, Security and privacy for storage and computation in cloud computing, Information Sciences, 258 (2014) 371-386.

DOI: 10.1016/j.ins.2013.04.028

Google Scholar

[3] X. Jia, C. Ee-Chien, Towards efficient provable data possession, in: Proceedings of ASIACCS 2012: 7th ACM Symposium on Information, Computer and Communications Security, 2012, pp.79-80.

Google Scholar

[4] A.R. Yumerefendi, J. S Chase, Strong accountability for network storage, ACM Transactions on Storage, 3 (2007) 11.

DOI: 10.1145/1288783.1288786

Google Scholar

[5] M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A. Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I. Stoica, M. Zaharia, A view of cloud computing, Communications of the ACM, 53 (2010) 50–58.

DOI: 10.1145/1721654.1721672

Google Scholar

[6] A. Juels, B.S. Kaliski, PORs: Proofs of retrievability for large files, in Proceedings of CCS: 14th ACM Conference on Computer and Communications Security, October, 2007, pp.584-597.

DOI: 10.1145/1315245.1315317

Google Scholar

[7] H. Shacham, B. Waters, Compact proofs of retrievability, Journal of Cryptology, 26 (2013) 442-483.

DOI: 10.1007/s00145-012-9129-2

Google Scholar

[8] G. Ateniese, R. Burns, R. Curtmola, J. Herring, O. Khan, L. Kissner, Z. Peterson, D. Song, Remote data checking using provable data possession, ACM Transactions on Information and System Security, 14 (2011) 12.

DOI: 10.1145/1952982.1952994

Google Scholar

[9] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, D. Song, Provable data possession at untrusted stores, in Proceedings of CCS: 14th ACM Conference on Computer and Communications Security, October, 2007, pp.598-609.

DOI: 10.1145/1315245.1315318

Google Scholar

[10] C. Wang, S.M. Chow, Q. Wan, K. Ren, W. Lou, Privacy-preserving public auditing for secure cloud storage, IEEE Transactions on Computers, 62 (2013) 362-375.

DOI: 10.1109/tc.2011.245

Google Scholar

[11] F.G. Zhang, R.S. Naini, W. Susilo, An efficient signature scheme from bilinear pairings and its applications, in: Proceedings of Public Key Cryptography, 2004, pp.277-290.

DOI: 10.1007/978-3-540-24632-9_20

Google Scholar